Remote Side-Channel Attacks on Anonymous Transactions

Total Page:16

File Type:pdf, Size:1020Kb

Remote Side-Channel Attacks on Anonymous Transactions Remote Side-Channel Attacks on Anonymous Transactions Florian Tramer and Dan Boneh, Stanford University; Kenny Paterson, ETH Zurich https://www.usenix.org/conference/usenixsecurity20/presentation/tramer This paper is included in the Proceedings of the 29th USENIX Security Symposium. August 12–14, 2020 978-1-939133-17-5 Open access to the Proceedings of the 29th USENIX Security Symposium is sponsored by USENIX. Remote Side-Channel Attacks on Anonymous Transactions Florian Tramèr∗ Dan Boneh Kenneth G. Paterson Stanford University Stanford University ETH Zürich Abstract Bitcoin’s transaction graph. The same holds for many other Privacy-focused crypto-currencies, such as Zcash or Monero, crypto-currencies. aim to provide strong cryptographic guarantees for transaction For those who want transaction privacy on a public confidentiality and unlinkability. In this paper, we describe blockchain, systems like Zcash [45], Monero [47], and several side-channel attacks that let remote adversaries bypass these others offer differing degrees of unlinkability against a party protections. who records all the transactions in the network. We focus We present a general class of timing side-channel and in this paper on Zcash and Monero, since they are the two traffic-analysis attacks on receiver privacy. These attacks en- largest anonymous crypto-currencies by market capitaliza- able an active remote adversary to identify the (secret) payee tion. However our approach is more generally applicable, and of any transaction in Zcash or Monero. The attacks violate we expect other anonymous crypto-currencies to suffer from the privacy goals of these crypto-currencies by exploiting similar vulnerabilities. side-channel information leaked by the implementation of Zcash and Monero use fairly advanced cryptographic different system components. Specifically, we show that a primitives such as succinct zero-knowledge arguments (zk- remote party can link all transactions that send funds to a SNARKs) [5] and ring signatures [43]. Despite these strong user, by measuring the response time of that user’s P2P node cryptographic protections, some protocol-level attacks on to certain requests. The timing differences are large enough transaction privacy have been found [4, 28, 37] and corrected that the attacks can be mounted remotely over a WAN. We (we discuss these attacks in the related work in Section7). responsibly disclosed the issues to the affected projects, and In this paper we take a different approach to analyzing the they have patched the vulnerabilities. privacy guarantees for anonymous transactions. Rather than We further study the impact of timing side-channels on attacking the abstract protocols, we look at side-channel in- the zero-knowledge proof systems used in these crypto- formation that is leaked by the implementation of different currencies. We observe that in Zcash’s implementation, the components in the system. Specifically, we look at timing side- time to generate a zero-knowledge proof depends on secret channels and traffic patterns, as measured by a remote network transaction data, and in particular on the amount of transacted attacker. We show that, while the abstract zero-knowledge funds. Hence, an adversary capable of measuring proof gen- protocols used in these systems can hide information from eration time could break transaction confidentiality, despite an observer, these protocols are vulnerable to side-channel the proof system’s zero-knowledge property. leakage. Any information leakage can invalidate the zero- Our attacks highlight the dangers of side-channel leakage in knowledge property, and weaken or break the privacy guaran- anonymous crypto-currencies, and the need to systematically tees of anonymous transactions. protect them against such attacks. 1.1 Our results 1 Introduction We describe multiple attacks on transaction privacy in Zcash and Monero that exploit communication patterns or timing Bitcoin, the largest crypto-currency, is not private: several aca- information leaked by different parts of the system. We take demic studies [2,24,34,42,44] and multiple commercial prod- a systematic approach, looking at the life cycle of an anony- ucts [11,12,23] show that one can effectively de-anonymize mous transaction as it traverses the system. At every step, we ∗Part of this work was performed while the first author was visiting ETH look for side-channels and asses their impact on user privacy. Zürich. The life-cycle of an anonymous transaction is shown in USENIX Association 29th USENIX Security Symposium 2739 ① User creates Tx ② Tx is sent into P2P network ③ Wallets process new Txs Wallet with local prover Wallet with local node π Wallet with remote prover Wallet with remote node wallet π Adversary 1a P2P node Adversary 2 Adversary 3 Adversary 1b Figure 1: Side-channels in the anonymous transaction life cycle. (1) A user’s wallet creates a transaction, which involves generating a cryptographic proof. This computation might be performed locally or outsourced to a remote service. (2) The wallet sends the new transaction to a P2P node which propagates it into the network. (3) A P2P node shares a received transaction with a connected wallet; the connection may be local or remote. During transaction creation, Adversary 1a can time an outsourced proof generation to leak some transaction secrets (Section 3.3). When processing a new transaction, a wallet’s behavior may change when it is the transaction’s payee. If the wallet connects to a remote node, this can be inferred by Adversary 1b that observes traffic patterns between the wallet and node, or by Adversary 3 that controls the node. If the wallet and node are co-located, changes in the wallet behavior can be inferred by Adversary 2 that interacts with the user’s P2P node (Section 3.2). Figure 1. First, the transaction is created in the payer’s wal- node was the transaction’s payee or not. This constitutes a let, possibly with the help of a remote server to generate the break of transaction unlinkability. necessary zero-knowledge proof to prove transaction validity. In the second case, we propose the REJECT attack wherein Then the transaction is transmitted through the P2P network. an attacker carefully crafts a malformed transaction, encrypts Finally, the transaction is received by the payee wallet, pos- it under a known (but anonymous) public key, and sends it to sibly with the help of a remote P2P node that records all a target P2P node. If decryption succeeds, then the exception transactions in the P2P network. The payee’s wallet must is triggered, and the target node sends an explicit “reject” scan through all anonymous transactions in the network to message back to the attacker. Receipt of this message then find those transactions of which it is the recipient. tells the attacker that the selected public key belongs to the An attacker can observe side-channel information at each owner of the target P2P node — a breach of anonymity. of these steps and attempt to learn information about the Details of the PING and REJECT attacks are in Section4. transaction, such as: the identity of the intended payee (e.g., their public key, or the IP address of their P2P node), the amount of funds transferred in the transaction, or the source Monero. For Monero, where wallets and nodes are run in of the funds. We next summarize our results. separate processes, we show that receipt of a payment alters the communication pattern between a wallet and its node. If the wallet is connected to a remote node (as is common for Zcash. In Zcash, a user’s wallet and P2P node are run in a mobile wallets or when first syncing with the network), we single process. The wallet checks if it is the payee of every in- show in Section5 that a passive network adversary can infer coming transaction by attempting to decrypt it using its secret if the wallet is the payee of a recent transaction. Furthermore, key. This results in two sources of side-channel leakage: (1) even if the user’s wallet and node are co-located, we show if decryption succeeds and the decrypted transaction (called a that a remote adversary can infer the wallet-to-node commu- Note plaintext) is well-formed, the wallet performs an extra nication pattern by causing and observing lock contention Pedersen commitment check; (2) if decryption succeeds, but over the node’s resources. We validate this timing attack in a the decrypted transaction is malformed, the wallet throws an WAN, where an attacker (located in London) infers if a victim exception that is propagated to the node’s P2P layer. (running a node and wallet in Zürich) receives a payment. In the first case, the time taken to perform the extra Ped- ersen commitment check causes a delay in the P2P node’s For both Zcash and Monero, our attacks enable a remote response to subsequent network messages. Consequently, we adversary to link anonymous transactions by identifying the show an attack, termed PING, which sends a transaction to a P2P node of each transaction payee. As described in Sec- node followed immediately by a “ping” message (a standard tion 3.2, the attacks can be further exploited to: (1) identify keep-alive message in Zcash’s P2P network). The attacker the IP address of a user’s P2P node, given her public key; (2) can use the delay in the ping response to infer whether the break the unlinkability of diversified addresses belonging to 2740 29th USENIX Security Symposium USENIX Association the same user. For Zcash, the attacks further enable to: (3) re- These crypto-currencies build on top of Bitcoin’s so-called motely crash a Zcash node, given the user’s public key, and (4) UTXO model. Each transaction spends outputs from prior create a remote timing side-channel on an (non constant-time) transactions and produces new outputs.
Recommended publications
  • Research Notices
    AMERICAN MATHEMATICAL SOCIETY Research in Collegiate Mathematics Education. V Annie Selden, Tennessee Technological University, Cookeville, Ed Dubinsky, Kent State University, OH, Guershon Hare I, University of California San Diego, La jolla, and Fernando Hitt, C/NVESTAV, Mexico, Editors This volume presents state-of-the-art research on understanding, teaching, and learning mathematics at the post-secondary level. The articles are peer-reviewed for two major features: (I) advancing our understanding of collegiate mathematics education, and (2) readability by a wide audience of practicing mathematicians interested in issues affecting their students. This is not a collection of scholarly arcana, but a compilation of useful and informative research regarding how students think about and learn mathematics. This series is published in cooperation with the Mathematical Association of America. CBMS Issues in Mathematics Education, Volume 12; 2003; 206 pages; Softcover; ISBN 0-8218-3302-2; List $49;AII individuals $39; Order code CBMATH/12N044 MATHEMATICS EDUCATION Also of interest .. RESEARCH: AGul<lelbrthe Mathematics Education Research: Hothomatldan- A Guide for the Research Mathematician --lllll'tj.M...,.a.,-- Curtis McKnight, Andy Magid, and -- Teri J. Murphy, University of Oklahoma, Norman, and Michelynn McKnight, Norman, OK 2000; I 06 pages; Softcover; ISBN 0-8218-20 16-8; List $20;AII AMS members $16; Order code MERN044 Teaching Mathematics in Colleges and Universities: Case Studies for Today's Classroom Graduate Student Edition Faculty
    [Show full text]
  • A Decade of Lattice Cryptography
    Full text available at: http://dx.doi.org/10.1561/0400000074 A Decade of Lattice Cryptography Chris Peikert Computer Science and Engineering University of Michigan, United States Boston — Delft Full text available at: http://dx.doi.org/10.1561/0400000074 Foundations and Trends R in Theoretical Computer Science Published, sold and distributed by: now Publishers Inc. PO Box 1024 Hanover, MA 02339 United States Tel. +1-781-985-4510 www.nowpublishers.com [email protected] Outside North America: now Publishers Inc. PO Box 179 2600 AD Delft The Netherlands Tel. +31-6-51115274 The preferred citation for this publication is C. Peikert. A Decade of Lattice Cryptography. Foundations and Trends R in Theoretical Computer Science, vol. 10, no. 4, pp. 283–424, 2014. R This Foundations and Trends issue was typeset in LATEX using a class file designed by Neal Parikh. Printed on acid-free paper. ISBN: 978-1-68083-113-9 c 2016 C. Peikert All rights reserved. No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, mechanical, photocopying, recording or otherwise, without prior written permission of the publishers. Photocopying. In the USA: This journal is registered at the Copyright Clearance Center, Inc., 222 Rosewood Drive, Danvers, MA 01923. Authorization to photocopy items for in- ternal or personal use, or the internal or personal use of specific clients, is granted by now Publishers Inc for users registered with the Copyright Clearance Center (CCC). The ‘services’ for users can be found on the internet at: www.copyright.com For those organizations that have been granted a photocopy license, a separate system of payment has been arranged.
    [Show full text]
  • The Best Nurturers in Computer Science Research
    The Best Nurturers in Computer Science Research Bharath Kumar M. Y. N. Srikant IISc-CSA-TR-2004-10 http://archive.csa.iisc.ernet.in/TR/2004/10/ Computer Science and Automation Indian Institute of Science, India October 2004 The Best Nurturers in Computer Science Research Bharath Kumar M.∗ Y. N. Srikant† Abstract The paper presents a heuristic for mining nurturers in temporally organized collaboration networks: people who facilitate the growth and success of the young ones. Specifically, this heuristic is applied to the computer science bibliographic data to find the best nurturers in computer science research. The measure of success is parameterized, and the paper demonstrates experiments and results with publication count and citations as success metrics. Rather than just the nurturer’s success, the heuristic captures the influence he has had in the indepen- dent success of the relatively young in the network. These results can hence be a useful resource to graduate students and post-doctoral can- didates. The heuristic is extended to accurately yield ranked nurturers inside a particular time period. Interestingly, there is a recognizable deviation between the rankings of the most successful researchers and the best nurturers, which although is obvious from a social perspective has not been statistically demonstrated. Keywords: Social Network Analysis, Bibliometrics, Temporal Data Mining. 1 Introduction Consider a student Arjun, who has finished his under-graduate degree in Computer Science, and is seeking a PhD degree followed by a successful career in Computer Science research. How does he choose his research advisor? He has the following options with him: 1. Look up the rankings of various universities [1], and apply to any “rea- sonably good” professor in any of the top universities.
    [Show full text]
  • Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade*
    Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade* DAN BONEH† HART MONTGOMERY‡ ANANTH RAGHUNATHAN§ Department of Computer Science, Stanford University fdabo,hartm,[email protected] September 8, 2020 Abstract We construct an algebraic pseudorandom function (PRF) that is more efficient than the classic Naor- Reingold algebraic PRF. Our PRF is the result of adapting the cascade construction, which is the basis of HMAC, to the algebraic settings. To do so we define an augmented cascade and prove it secure when the underlying PRF satisfies a property called parallel security. We then use the augmented cascade to build new algebraic PRFs. The algebraic structure of our PRF leads to an efficient large-domain Verifiable Random Function (VRF) and a large-domain simulatable VRF. 1 Introduction Pseudorandom functions (PRFs), first defined by Goldreich, Goldwasser, and Micali [GGM86], are a fun- damental building block in cryptography and have numerous applications. They are used for encryption, message integrity, signatures, key derivation, user authentication, and many other cryptographic mecha- nisms. Beyond cryptography, PRFs are used to defend against denial of service attacks [Ber96, CW03] and even to prove lower bounds in learning theory. In a nutshell, a PRF is indistinguishable from a truly random function. We give precise definitions in the next section. The fastest PRFs are built from block ciphers like AES and security is based on ad-hoc inter- active assumptions. In 1996, Naor and Reingold [NR97] presented an elegant PRF whose security can be deduced from the hardness of the Decision Diffie-Hellman problem (DDH) defined in the next section.
    [Show full text]
  • Dan Boneh Cryptography Professor, Professor of Electrical Engineering and Senior Fellow at the Freeman Spogli Institute for International Studies Computer Science
    Dan Boneh Cryptography Professor, Professor of Electrical Engineering and Senior Fellow at the Freeman Spogli Institute for International Studies Computer Science CONTACT INFORMATION • Administrator Ruth Harris - Administrative Associate Email [email protected] Tel (650) 723-1658 Bio BIO Professor Boneh heads the applied cryptography group and co-direct the computer security lab. Professor Boneh's research focuses on applications of cryptography to computer security. His work includes cryptosystems with novel properties, web security, security for mobile devices, and cryptanalysis. He is the author of over a hundred publications in the field and is a Packard and Alfred P. Sloan fellow. He is a recipient of the 2014 ACM prize and the 2013 Godel prize. In 2011 Dr. Boneh received the Ishii award for industry education innovation. Professor Boneh received his Ph.D from Princeton University and joined Stanford in 1997. ACADEMIC APPOINTMENTS • Professor, Computer Science • Professor, Electrical Engineering • Senior Fellow, Freeman Spogli Institute for International Studies HONORS AND AWARDS • ACM prize, ACM (2015) • Simons investigator, Simons foundation (2015) • Godel prize, ACM (2013) • IACR fellow, IACR (2013) 4 OF 6 PROFESSIONAL EDUCATION • PhD, Princeton (1996) LINKS • http://crypto.stanford.edu/~dabo: http://crypto.stanford.edu/~dabo Page 1 of 2 Dan Boneh http://cap.stanford.edu/profiles/Dan_Boneh/ Teaching COURSES 2021-22 • Computer and Network Security: CS 155 (Spr) • Cryptocurrencies and blockchain technologies: CS 251 (Aut) •
    [Show full text]
  • Generalized Hierarchical Identity-Based Signcryption
    1078 JOURNAL OF COMPUTERS, VOL. 5, NO. 7, JULY 2010 Generalized Hierarchical Identity-Based Signcryption Hao Wang School of computer science and technology, Shandong University, Jinan, China Email: [email protected] Qiuliang Xu1 and Xiufeng Zhao1,2 1 School of computer science and technology, Shandong University, Jinan, China 2 Institute of Electronic Technology, Information Engineering University, Zhengzhou, China Email: [email protected], [email protected] Abstract—In this paper, we propose a generic method to allows delegation as above is called Hierarchical Identity- construct Hierarchical Identity-Based Signcryption scheme. Based Encryption (HIBE). In HIBE, messages are Using this method, a Hierarchical Identity-Based Sign- encrypted for identity-vectors, representing nodes in the cryption scheme can be converted from any Hierarchical identity hierarchy. This concept was introduced by Identity-Based Encryption scheme. Then, we give a concrete Horwitz and Lynn [9], who also described a partial instantiation, which is the first constant-size fully secure solution to it, and the first fully functional HIBE system hierarchical identity-based signcryption scheme in the standard model. Furthermore, our scheme can achieve was described by Gentry and Silverberg [10]. CCA2 security level without using any additional crypto- In many situations we want to enjoy confidentiality, graphy primitive. authenticity and non-repudiation of message simulta- neously. The general IBE (HIBE) can not guarantee the Index Terms—hierarchical identity-based signcryption, fully authenticity and non-repudiation. A traditional method to secure, constant-size ciphertext, composite order bilinear solve this problem is to digitally sign a message then group followed by an encryption (signature-then-encryption) that can have two problems: low efficiency and high cost of such summation, and the case that any arbitrary I.
    [Show full text]
  • A Fully Homomorphic Encryption Scheme
    A FULLY HOMOMORPHIC ENCRYPTION SCHEME A DISSERTATION SUBMITTED TO THE DEPARTMENT OF COMPUTER SCIENCE AND THE COMMITTEE ON GRADUATE STUDIES OF STANFORD UNIVERSITY IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF DOCTOR OF PHILOSOPHY Craig Gentry September 2009 °c Copyright by Craig Gentry 2009 All Rights Reserved ii I certify that I have read this dissertation and that, in my opinion, it is fully adequate in scope and quality as a dissertation for the degree of Doctor of Philosophy. (Dan Boneh) Principal Adviser I certify that I have read this dissertation and that, in my opinion, it is fully adequate in scope and quality as a dissertation for the degree of Doctor of Philosophy. (John Mitchell) I certify that I have read this dissertation and that, in my opinion, it is fully adequate in scope and quality as a dissertation for the degree of Doctor of Philosophy. (Serge Plotkin) Approved for the University Committee on Graduate Studies. iii Abstract We propose the ¯rst fully homomorphic encryption scheme, solving a central open problem in cryptography. Such a scheme allows one to compute arbitrary functions over encrypted data without the decryption key { i.e., given encryptions E(m1);:::;E(mt) of m1; : : : ; mt, one can e±ciently compute a compact ciphertext that encrypts f(m1; : : : ; mt) for any e±- ciently computable function f. This problem was posed by Rivest et al. in 1978. Fully homomorphic encryption has numerous applications. For example, it enables private queries to a search engine { the user submits an encrypted query and the search engine computes a succinct encrypted answer without ever looking at the query in the clear.
    [Show full text]
  • Zero-Knowledge Proofs on Secret-Shared Data Via Fully Linear Pcps∗
    Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs∗ Dan Bonehy Elette Boylez Henry Corrigan-Gibbs§ Niv Gilboa{ Yuval Ishaik August 21, 2019 Abstract We introduce and study the notion of fully linear probabilistically checkable proof systems. In such a proof system, the verifier can make a small number of linear queries that apply jointly to the input and a proof vector. Our new type of proof system is motivated by applications in which the input statement is not fully available to any single verifier, but can still be efficiently accessed via linear queries. This situation arises in scenarios where the input is partitioned or secret-shared between two or more parties, or alternatively is encoded using an additively homomorphic encryption or commitment scheme. This setting appears in the context of secure messaging platforms, verifiable outsourced computation, PIR writing, private computation of aggregate statistics, and secure multiparty computation (MPC). In all these applications, there is a need for fully linear proof systems with short proofs. While several efficient constructions of fully linear proof systems are implicit in the interactive proofs literature, many questions about their complexity are open. We present several new constructions of fully linear zero-knowledge proof systems with sublinear proof size for “simple” or “structured” languages. For example, in the non-interactive setting of fully linear PCPs, we n show how to prove that an inputp vector x 2pF , for a finite field F, satisfies a single degree-2 equation with a proof of size O( n) and O( n) linear queries, which we show to be optimal.
    [Show full text]
  • Data Collection with Self-Enforcing Privacy
    Data Collection With Self-Enforcing Privacy Philippe Golle Frank McSherry Ilya Mironov Palo Alto Research Center Microsoft Research Microsoft Research [email protected] [email protected] [email protected] ABSTRACT an untrustworthy pollster who is unable to make concrete Consider a pollster who wishes to collect private, sensitive privacy assurances. data from a number of distrustful individuals. How might The same problem affects individuals who are compelled the pollster convince the respondents that it is trustwor- to provide sensitive data to an untrusted party. Examples thy? Alternately, what mechanism could the respondents such as the census and medical data highlight cases where insist upon to ensure that mismanagement of their data is individuals are compelled to accuracy, either through law or detectable and publicly demonstrable? the threat of poor treatment, but the absence of “privacy We detail this problem, and provide simple data submis- oversight” leaves many uncomfortable. What mechanisms sion protocols with the properties that a) leakage of private can be used to assure individuals that poor privacy discipline data by the pollster results in evidence of the transgression can be caught and publicly demonstrated? and b) the evidence cannot be fabricated without break- We stress that this problem is different from the question ing cryptographic assumptions. With such guarantees, a of how the pollster or data collector can manage data to pre- responsible pollster could post a “privacy-bond”, forfeited serve privacy. Privacy preserving data mining research has to anyone who can provide evidence of leakage. The respon- blossomed of late and gives many satisfying answers to this dents are assured that appropriate penalties are applied to question [1].
    [Show full text]
  • Elliptic Curve Cryptography: Invention and Impact: the Invasion of the Number Theorists
    Elliptic Curve Cryptography: Invention and Impact: The invasion of the Number Theorists Victor S. Miller IDA Center for Communications Research Princeton, NJ 08540 USA 24 May, 2007 Victor S. Miller (CCR) Elliptic Curve Cryptography 24 May, 2007 1 / 69 Elliptic Curves Serge Lang It is possible to write endlessly about Elliptic Curves – this is not a threat! Victor S. Miller (CCR) Elliptic Curve Cryptography 24 May, 2007 2 / 69 Elliptic Curves A field that should be better known Studied intensively by number theorists for past 100 years. Until recently fairly arcane. Before 1985 – virtually unheard of in crypto and theoretical computer science community. In mathematical community: Mathematical Reviews has about 200 papers with “elliptic curve” in the title before 1984, but in all now has about 2000. A google search yield 66 pages of hits for the phrase “elliptic curve cryptography”. Victor S. Miller (CCR) Elliptic Curve Cryptography 24 May, 2007 3 / 69 Elliptic Curves Elliptic Curves Set of solutions (points) to an equation E : y 2 = x3 + ax + b. More generally any cubic curve – above is “Weierstrass Form”. The set has a natural geometric group law, which also respects field of definition – works over finite fields. 02 3 Weierstrass p function: p = 4p − g2p − g3. Only doubly-periodic complex function. The hardest thing about the p function is making the Weierstrass p – Lipman Bers. Victor S. Miller (CCR) Elliptic Curve Cryptography 24 May, 2007 4 / 69 Elliptic Curves Chord and Tangent Process Victor S. Miller (CCR) Elliptic Curve Cryptography 24 May, 2007 5 / 69 Elliptic Curves Karl Weierstrass Victor S.
    [Show full text]
  • Batching Techniques for Accumulators with Applications to Iops and Stateless Blockchains
    Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains Dan Boneh, Benedikt B¨unz,Ben Fisch Stanford University Abstract We present batching techniques for cryptographic accumulators and vec- tor commitments in groups of unknown order. Our techniques are tailored for distributed settings where no trusted accumulator manager exists and up- dates to the accumulator are processed in batches. We develop techniques for non-interactively aggregating membership proofs that can be verified with a constant number of group operations. We also provide a constant sized batch non-membership proof for a large number of elements. These proofs can be used to build the first positional vector commitment (VC) with constant sized openings and constant sized public parameters. As a core building block for our batching techniques we develop several succinct proof systems in groups of unknown order. These extend a recent construction of a succinct proof of correct exponentiation, and include a succinct proof of knowledge of an integer discrete logarithm between two group elements. We circumvent an impossibility result for Sigma-protocols in these groups by using a short trapdoor-free CRS. We use these new accumulator and vector commitment constructions to design a stateless blockchain, where nodes only need a constant amount of storage in order to participate in consensus. Further, we show how to use these techniques to reduce the size of IOP instantiations, such as STARKs. 1 Introduction A cryptographic accumulator [Bd94] is a primitive that produces a short binding commitment to a set of elements together with short membership and/or non- membership proofs for any element in the set.
    [Show full text]
  • Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE
    Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE Shweta Agrawal 1, Dan Boneh 2?, and Xavier Boyen 3 1 University of Texas, Austin 2 Stanford University 3 Universit´ede Li`ege,Belgium Abstract. We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct two new hierarchical identity-based encryption (HIBE) schemes, with and without random oracles. The resulting systems are very different from earlier lattice-based HIBEs and in some cases result in shorter ciphertexts and private keys. We prove security from classic lattice hardness assumptions. 1 Introduction Hierarchical identity based encryption (HIBE) is a public key encryption scheme where entities are arranged in a directed tree [HL02,GS02]. Each entity in the tree is provided with a secret key from its parent and can delegate this secret key to its children so that a child entity can decrypt messages intended for it, or for its children, but cannot decrypt messages intended for any other nodes in the tree. This delegation process is one-way: a child node cannot use its secret key to recover the key of its parent or its siblings. We define HIBE more precisely in the next section. The first HIBE constructions, with and without random oracles, were based on bilinear maps [GS02,BB04,BW06,BBG05,GH09,Wat09]. More recent con- structions are based on hard problems on lattices [CHKP10,ABB10] where the secret key is a \short" basis B of a certain integer lattice L.
    [Show full text]